Mozilla Firefox ESR < 45.2 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9382

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Firefox earlier than 45.2 are unpatched for the following vulnerabilities :

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-2815, CVE-2016-2818)
- An overflow condition exists that is triggered when handling HTML5 fragments in foreign contexts (e.g., under <svg> nodes). An unauthenticated, remote attacker can exploit this to cause a heap-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2016-2819)
- A use-after-free error exists that is triggered when deleting DOM table elements in 'contenteditable' mode. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-2821)
- A spoofing vulnerability exists due to improper handling of SELECT elements. An unauthenticated, remote attacker can exploit this to spoof the contents of the address bar. (CVE-2016-2822)
- An out-of-bounds write flaw in 'TSymbolTableLevel' is triggered when size values for array writes are not properly checked during WebGL shader operations. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2016-2824)
- A flaw exists in the Windows updater utility's 'toolkit/mozapps/update/updater/updater.cpp' extraction of files from MAR archives. These files are not properly locked for writing, which may allow a local attacker to replace these files and potentially leverage them to gain elevated privileges. (CVE-2016-2826)
- A use-after-free error exists that is triggered when destroying the recycle pool of a texture used during the processing of WebGL content. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-2828)
- A flaw exists that is triggered when handling paired fullscreen and pointerlock requests in combination with closing windows. An unauthenticated, remote attacker can exploit this to create an unauthorized pointerlock, resulting in a denial of service condition. Additionally, an attacker can exploit this to conduct spoofing and clickjacking attacks. (CVE-2016-2831)

Solution

Upgrade to Firefox version 45.2 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-49

https://www.mozilla.org/en-US/security/advisories/mfsa2016-50

https://www.mozilla.org/en-US/security/advisories/mfsa2016-51

https://www.mozilla.org/en-US/security/advisories/mfsa2016-52

https://www.mozilla.org/en-US/security/advisories/mfsa2016-56

https://www.mozilla.org/en-US/security/advisories/mfsa2016-58

Plugin Details

Severity: High

ID: 9382

Family: Web Clients

Published: 6/24/2016

Updated: 11/6/2019

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:firefox_esr

Patch Publication Date: 5/21/2015

Vulnerability Publication Date: 5/21/2015

Reference Information

CVE: CVE-2016-2818, CVE-2016-2819, CVE-2016-2821, CVE-2016-2822, CVE-2016-2824, CVE-2016-2826, CVE-2016-2828, CVE-2016-2831